Reset/Forgotten Password Bypass

Learn AWS hacking from zero to hero with htARTE (HackTricks AWS Red Team Expert)!

Other ways to support HackTricks:

Join HackenProof Discord server to communicate with experienced hackers and bug bounty hunters!

Hacking Insights Engage with content that delves into the thrill and challenges of hacking

Real-Time Hack News Keep up-to-date with fast-paced hacking world through real-time news and insights

Latest Announcements Stay informed with the newest bug bounties launching and crucial platform updates

Join us on Discord and start collaborating with top hackers today!

Password Reset Token Leak Via Referrer

Password Reset Poisoning

  • Attackers may manipulate the Host header during password reset requests to point the reset link to a malicious site.

  • Patch: Use $_SERVER['SERVER_NAME'] to construct password reset URLs instead of $_SERVER['HTTP_HOST'].

  • Impact: Leads to potential account takeover by leaking reset tokens to attackers.

  • Mitigation Steps:

    • Validate the Host header against a whitelist of allowed domains.

    • Use secure, server-side methods to generate absolute URLs.

Password Reset By Manipulating Email Parameter

  • Attackers can manipulate the password reset request by adding additional email parameters to divert the reset link.

  • Mitigation Steps:

    • Properly parse and validate email parameters server-side.

    • Use prepared statements or parameterized queries to prevent injection attacks.

Changing Email And Password of any User through API Parameters

  • Attackers can modify email and password parameters in API requests to change account credentials.

  • Mitigation Steps:

    • Ensure strict parameter validation and authentication checks.

    • Implement robust logging and monitoring to detect and respond to suspicious activities.

No Rate Limiting: Email Bombing

  • Lack of rate limiting on password reset requests can lead to email bombing, overwhelming the user with reset emails.

  • Mitigation Steps:

    • Implement rate limiting based on IP address or user account.

    • Use CAPTCHA challenges to prevent automated abuse.

Find out How Password Reset Token is Generated

  • Understanding the pattern or method behind token generation can lead to predicting or brute-forcing tokens.

  • Mitigation Steps:

    • Use strong, cryptographic methods for token generation.

    • Ensure sufficient randomness and length to prevent predictability.

  • Tools: Use Burp Sequencer to analyze the randomness of tokens.

Guessable GUID

  • If GUIDs (e.g., version 1) are guessable or predictable, attackers may brute-force them to generate valid reset tokens.

  • Mitigation Steps:

    • Use GUID version 4 for randomness or implement additional security measures for other versions.

  • Tools: Use guidtool for analyzing and generating GUIDs.

Response Manipulation: Replace Bad Response With Good One

  • Manipulating HTTP responses to bypass error messages or restrictions.

  • Mitigation Steps:

    • Implement server-side checks to ensure response integrity.

    • Use secure communication channels like HTTPS to prevent man-in-the-middle attacks.

Using Expired Token

  • Testing whether expired tokens can still be used for password reset.

  • Mitigation Steps:

    • Implement strict token expiration policies and validate token expiry server-side.

Brute Force Password Reset Token

  • Attempting to brute-force the reset token using tools like Burpsuite and IP-Rotator to bypass IP-based rate limits.

  • Mitigation Steps:

    • Implement robust rate-limiting and account lockout mechanisms.

    • Monitor for suspicious activities indicative of brute-force attacks.

Try Using Your Token

  • Testing if an attacker's reset token can be used in conjunction with the victim's email.

  • Mitigation Steps:

    • Ensure that tokens are bound to the user session or other user-specific attributes.

Session Invalidation in Logout/Password Reset

  • Ensuring that sessions are invalidated when a user logs out or resets their password.

  • Mitigation Steps:

    • Implement proper session management, ensuring that all sessions are invalidated upon logout or password reset.

Session Invalidation in Logout/Password Reset

  • Reset tokens should have an expiration time after which they become invalid.

  • Mitigation Steps:

    • Set a reasonable expiration time for reset tokens and strictly enforce it server-side.

References

Join HackenProof Discord server to communicate with experienced hackers and bug bounty hunters!

Hacking Insights Engage with content that delves into the thrill and challenges of hacking

Real-Time Hack News Keep up-to-date with fast-paced hacking world through real-time news and insights

Latest Announcements Stay informed with the newest bug bounties launching and crucial platform updates

Join us on Discord and start collaborating with top hackers today!

Learn AWS hacking from zero to hero with htARTE (HackTricks AWS Red Team Expert)!

Other ways to support HackTricks:

Last updated